CN114866265B - Network connection method, router, administrator terminal device, and communication device - Google Patents

Network connection method, router, administrator terminal device, and communication device Download PDF

Info

Publication number
CN114866265B
CN114866265B CN202110073453.7A CN202110073453A CN114866265B CN 114866265 B CN114866265 B CN 114866265B CN 202110073453 A CN202110073453 A CN 202110073453A CN 114866265 B CN114866265 B CN 114866265B
Authority
CN
China
Prior art keywords
terminal equipment
networking
network
password
router
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110073453.7A
Other languages
Chinese (zh)
Other versions
CN114866265A (en
Inventor
陈章仙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Amlogic Shanghai Co Ltd
Original Assignee
Amlogic Shanghai Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Amlogic Shanghai Co Ltd filed Critical Amlogic Shanghai Co Ltd
Priority to CN202110073453.7A priority Critical patent/CN114866265B/en
Publication of CN114866265A publication Critical patent/CN114866265A/en
Application granted granted Critical
Publication of CN114866265B publication Critical patent/CN114866265B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

The invention discloses a network connection method, a router, an administrator terminal device and a communication device, wherein the network connection method is used for the router and comprises the following steps: acquiring identity information of terminal equipment for establishing network connection; determining that the terminal equipment is unknown networking terminal equipment according to the identity information; monitoring the network use time of the unknown networking terminal equipment; determining that the network use time is greater than or equal to a node use time threshold and the network use time is greater than or equal to a network password dynamic change time threshold, wherein the node use time threshold is greater than the network password dynamic change time threshold; after the new networking password is generated, the synchronization of the new networking password to the unknown networking terminal device is stopped. The method can solve the problem that illegal equipment breaks the network password to log in the router to use the network, and avoid potential safety hazards.

Description

Network connection method, router, administrator terminal device, and communication device
Technical Field
The present invention relates to the field of communications technologies, and in particular, to a network connection method, a router, an administrator terminal device, a communication device, and a computer readable storage medium.
Background
In the related art, the network password can be cracked by password cracking software, for example, the WiFi password is cracked by a WiFi master key, so that the bandwidth of a network signal is occupied, and certain potential safety hazards exist.
Disclosure of Invention
The present invention aims to solve at least one of the technical problems existing in the prior art. Therefore, an object of the present invention is to provide a network connection method, which can solve the problem that an illegal device breaks a network password to log in a router to use a network, and avoid potential safety hazards.
It is a second object of the present invention to provide a network connection method for an administrator device.
It is a third object of the present invention to provide a router.
A fourth object of the present invention is to provide an administrator terminal apparatus.
A fifth object of the present invention is to provide a communication device.
A sixth object of the present invention is to propose a computer readable storage medium.
In order to solve the above problem, a network connection method according to an embodiment of the first aspect of the present invention is used for a router, and the method includes: acquiring identity information of terminal equipment for establishing network connection; determining that the terminal equipment is unknown networking terminal equipment according to the identity information; monitoring the network use time of the unknown networking terminal equipment; determining that the network use time is greater than or equal to a node use time threshold and the network use time is greater than or equal to a network password dynamic change time threshold, wherein the node use time threshold is greater than the network password dynamic change time threshold; after the new networking password is generated, the synchronization of the new networking password to the unknown networking terminal device is stopped.
According to the network connection method provided by the embodiment of the invention, when the network connection of the unknown networking terminal equipment is determined, the network use time of the unknown networking terminal equipment is monitored, if the network use time is larger than or equal to the use node time threshold and the network use time is larger than or equal to the network password dynamic change time threshold, and the unknown networking terminal equipment is determined to be illegal equipment, when a new networking password is generated, the router stops synchronizing the new networking password to the unknown networking terminal equipment, so that the illegal equipment can be prevented from continuously using the network, the problem that the illegal equipment breaks the network password to log in the router to use the network is solved, meanwhile, the problem of occupying network signal bandwidth is also avoided, and the potential safety hazard is reduced.
In some embodiments, the method further comprises: determining that the network use time length is smaller than the use node time length threshold value and the network use time length is larger than or equal to a networking password dynamic change time length threshold value; after the generation of the new networking password, the new networking password is synchronized to the unknown networking terminal device.
In some embodiments, after acquiring the identity information of the terminal device establishing the network connection, the method further comprises: acquiring a white list of networking terminal equipment; determining that the terminal equipment belongs to the networking terminal equipment white list according to the identity information; after the generation of the new networking password, the new networking password is synchronized to the terminal device.
In some embodiments, after ceasing to synchronize a new networking password to the unknown networking terminal device, the method further comprises: and adding the unknown networking terminal equipment into a networking terminal equipment blacklist.
In some embodiments, after acquiring the identity information of the terminal device establishing the network connection, the method further comprises: determining that the terminal equipment belongs to the networking terminal equipment blacklist according to the identity information; after the new networking password is generated, the synchronization of the new networking password to the terminal device is stopped.
An embodiment of a second aspect of the present invention provides a network connection method, for an administrator terminal device, including: starting a router management program according to the starting instruction; acquiring a current networking password and displaying the current networking password; generating a networking terminal equipment white list according to the setting instruction; and sending the networking terminal equipment white list.
According to the network connection method provided by the embodiment of the invention, the user establishes the networking terminal equipment white list in the router management program of the administrator terminal equipment and sends the networking terminal equipment white list to the router, so that the router can immediately synchronize networking passwords for the terminal equipment establishing network connection in the networking terminal equipment white list, the network can be continuously used for the terminal equipment in the networking terminal equipment white list without inputting the passwords again by the user, the operation is simpler and more convenient, and the situation that the user needs to reset because the user forgets the passwords is avoided.
In some embodiments, the method further comprises: receiving an editing instruction; adjusting the white list of the networking terminal equipment according to the editing instruction; and sending the adjusted networking terminal equipment white list.
An embodiment of a third aspect of the present invention provides a router, including: the acquisition module is configured to acquire identity information of terminal equipment for establishing network connection; the determining module is configured to determine that the terminal equipment is unknown networking terminal equipment according to the identity information; the monitoring module is configured to monitor the network use duration of the unknown networking terminal equipment; the judging module is configured to judge that the network use time is greater than or equal to a use node time length threshold and the network use time is greater than or equal to a networking password dynamic change time length threshold, wherein the use node time length threshold is greater than the networking password dynamic change time length threshold; and the synchronization module is configured to stop synchronizing the new networking password to the unknown networking terminal equipment after generating the new networking password.
According to the router provided by the embodiment of the invention, when the network of the unknown networking terminal equipment is determined, the monitoring module monitors the network use time of the unknown networking terminal equipment, if the judging module judges that the network use time is greater than or equal to the use node time threshold and the network use time is greater than or equal to the network password dynamic change time threshold, the unknown networking terminal equipment is determined to be illegal equipment, and further, when a new networking password is generated, the synchronizing module stops synchronizing the new networking password to the unknown networking terminal equipment, so that the illegal equipment can be prevented from continuously using the network, the problem that the illegal equipment breaks the network password to log in the router to use the network is solved, the problem of occupying network signal bandwidth is also avoided, and the potential safety hazard is reduced.
An embodiment of a fourth aspect of the present invention provides an administrator terminal apparatus, including: the starting module is configured to start the router management program according to the starting instruction; the display module is configured to acquire a current networking password and display the current networking password; the generation module is configured to generate a networking terminal equipment white list according to the setting instruction; and the sending module is configured to send the networking terminal equipment white list.
According to the administrator terminal equipment provided by the embodiment of the invention, the router management program is started by the starting module according to the starting instruction to establish the networking terminal equipment white list, and the sending module sends the networking terminal equipment white list to the router, so that the router can immediately synchronize networking passwords for the terminal equipment establishing network connection in the networking terminal equipment white list, the network can be continuously used for the terminal equipment in the networking terminal equipment white list without inputting the passwords again by a user, the operation is simpler, and the situation that the user needs to reset because of forgetting the passwords is avoided.
An embodiment of a fifth aspect of the present invention provides a communication apparatus including: at least one processor; a memory communicatively coupled to at least one of the processors; wherein the memory stores therein a computer program executable by at least one of the processors, the at least one of the processors implementing the network connection method for a router described in the above embodiment when executing the computer program, or the at least one of the processors implementing the network connection method for an administrator terminal device described in the above embodiment when executing the computer program,
An embodiment of a sixth aspect of the present invention provides a computer-readable storage medium having a computer program stored thereon, which when executed by a processor, implements the network connection method for a router described in the above embodiment, or implements the network connection method for an administrator terminal device described in the above embodiment.
Additional aspects and advantages of the invention will be set forth in part in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention.
Drawings
The foregoing and/or additional aspects and advantages of the invention will become apparent and may be better understood from the following description of embodiments taken in conjunction with the accompanying drawings in which:
FIG. 1 is a flow chart of a network connection method for a router according to one embodiment of the invention;
FIG. 2 is a flow chart of a network connection method for an administrator terminal device in accordance with one embodiment of the present invention;
FIG. 3 is a block diagram of a router according to one embodiment of the invention;
fig. 4 is a block diagram of an administrator terminal device according to one embodiment of the present invention.
Reference numerals:
A router 10; an acquisition module 1; a determining module 2; a monitoring module 3; a determination module 4; a synchronization module 5;
an administrator terminal device 20; a start module 6; a display module 7; a generation module 8; a transmitting module 9.
Detailed Description
Embodiments of the present invention will be described in detail below, by way of example with reference to the accompanying drawings.
In order to solve the above problems, a network connection method according to an embodiment of the first aspect of the present invention is described below with reference to the accompanying drawings, where the method can solve the problem that an illegal device breaks a network password to log in a router to use the network, and avoid potential safety hazards.
Fig. 1 is a flowchart of a network connection method according to an embodiment of the present invention, which is used for a router, and as shown in fig. 1, the method at least includes steps S1 to S5.
Step S1, acquiring identity information of terminal equipment for establishing network connection.
The identity information of the terminal device may be an MAC (MEDIA ACCESS Control, media access controller) address of the terminal device, or unique identification information such as a serial number and a model number of the terminal device, which is not limited.
In the embodiment, in the process of establishing network connection between the terminal equipment and the router, the terminal equipment sends a network connection request message carrying identity information to the router so as to connect with the router, so that the router can acquire the identity information of the terminal equipment for establishing network connection.
In an embodiment, the terminal device may be a personal computer, a notebook computer, a smart phone, a tablet computer, or the like, which is not limited.
And step S2, determining that the terminal equipment is unknown networking terminal equipment according to the identity information.
The unknown networking terminal device can be understood as a terminal device which establishes network connection with the router for the first time or a terminal device list which is not acquired by the router and allows or does not allow updating of the password.
In an embodiment, the router determines, according to the identity information, whether the terminal device for establishing network connection is first connected or belongs to a list of terminal devices allowed or not allowed to update the password acquired by the router, and if the terminal device is first connected or does not belong to a list of terminal devices allowed or not allowed to update the password acquired by the router, the terminal device is an unknown networking terminal device.
And step S3, monitoring the network use time length of the unknown networking terminal equipment.
The network use time length of the unknown networking terminal equipment is recorded as t, for example, and refers to the time length of the network used by the unknown networking terminal equipment after the network connection between the unknown networking terminal equipment and the router is established.
In an embodiment, the router monitors the network usage duration of the unknown networking terminal device in real time, and performs step S4 to determine whether the unknown networking terminal device is an illegal device.
And S4, judging that the network use time is greater than or equal to a node use time threshold and the network use time is greater than or equal to a network password dynamic change time threshold.
The node duration threshold is larger than the networking password dynamic change duration threshold. The threshold value of the using node duration is marked as T, and is set for the duration of allowing the unknown networking terminal equipment to log in the router to use the network according to the actual situation by a user. In addition, in the embodiment of the invention, the router can generate random networking passwords at regular time, namely, the threshold value of the dynamic changing duration of the networking passwords is marked as Z, and the time interval of the dynamic changing of the networking passwords is set for a user according to actual conditions.
Specifically, the terminal device is provided with a router management program, i.e. a router client, and is an administrator terminal device, so as to be used for setting related information of network connection. The user sets the using node time length threshold T and the networking password dynamic changing time length threshold Z in a self-defined mode by starting a router management program of the administrator terminal equipment.
In the embodiment, if the router monitors that the network use time length T of the unknown networking terminal equipment is more than or equal to the use node time length threshold value T, the unknown networking terminal equipment is not in accordance with the requirement of the network use node time length set by the user, and the unknown networking terminal equipment login router is not allowed by the user, namely the unknown networking terminal equipment is illegal equipment. And further, based on the fact that the using node time length threshold T is larger than the networking password dynamic changing time length threshold Z, when the router monitors that the network using time length T of the unknown networking terminal equipment is larger than or equal to the networking password dynamic changing time length threshold Z, the fact that the network using time length of the unknown networking terminal equipment reaches the networking password dynamic changing time length is indicated, and step S5 is executed.
It can be understood that if the node duration threshold T is less than or equal to the networking password dynamic change duration threshold Z, it is indicated that the user sets an interval duration for allowing the unknown networking terminal device to log in the router to use the network and not to achieve the networking password dynamic change, so that whether to update the new networking password is not required in the process.
Step S5, after the new networking password is generated, the synchronization of the new networking password to the unknown networking terminal equipment is stopped.
In the embodiment, based on the step S4, the unknown networking terminal equipment is determined to be illegal equipment, and in order to prevent the illegal equipment from continuously using the network, the method of the embodiment of the invention is arranged in the process of generating the new networking password, the router stops synchronizing the new networking password to the unknown networking terminal equipment, and the unknown networking terminal equipment cannot acquire the new networking password, namely the unknown networking terminal equipment cannot continuously use the network, so that the problem that the illegal equipment breaks the network password to log in the router to use the network is solved, the problem of occupying network signal bandwidth is avoided, and the potential safety hazard is reduced.
According to the network connection method provided by the embodiment of the invention, when the network connection of the unknown networking terminal equipment is determined, the network use time of the unknown networking terminal equipment is monitored, if the network use time is larger than or equal to the use node time threshold and the network use time is larger than or equal to the network password dynamic change time threshold, and the unknown networking terminal equipment is determined to be illegal equipment, when a new networking password is generated, the router stops synchronizing the new networking password to the unknown networking terminal equipment, so that the illegal equipment can be prevented from continuously using the network, the problem that the illegal equipment breaks the network password to log in the router to use the network is solved, meanwhile, the problem of occupying network signal bandwidth is also avoided, and the potential safety hazard is reduced.
In some embodiments, the method of the embodiments of the present invention further comprises: if the network use time length is determined to be smaller than the node use time length threshold and the network use time length is greater than or equal to the networking password dynamic change time length threshold, after the new networking password is generated, the router synchronizes the new networking password to the unknown networking terminal equipment.
Specifically, if the router monitors that the network use time length T of the unknown networking terminal equipment is less than the use node time length threshold value T, the router indicates that the unknown networking terminal equipment accords with the requirement of the network use node time length set by a user, and the router can be logged in within the use node time length threshold value T to use the network by the unknown networking terminal equipment, namely the unknown networking terminal equipment is legal equipment. Furthermore, based on the fact that the using node duration threshold T is larger than the networking password dynamic changing duration threshold Z, when the router monitors that the network using time T of the unknown networking terminal equipment is larger than or equal to the networking password dynamic changing duration threshold Z, the fact that the network using time of the unknown networking terminal equipment reaches the duration of the networking password dynamic changing is indicated, the updated networking password is required to be changed, and then after the new networking password is generated, the router synchronizes the new networking password to the unknown networking terminal equipment, so that the unknown networking terminal equipment can continue to use the network.
In some embodiments, after acquiring the identity information of the terminal device that establishes the network connection, the method according to the embodiment of the present invention further includes: acquiring a white list of networking terminal equipment; determining that the terminal equipment belongs to a networking terminal equipment white list according to the identity information; after the generation of the new networking password, the new networking password is synchronized to the terminal device.
In an embodiment, a router manager, i.e. a router client, may be installed in the terminal device as an administrator terminal device for setting the relevant information of the network connection. And, a networking terminal device whitelist may be understood as a terminal device that can instantly synchronize networking passwords to connect to a network, as allowed by a user.
Specifically, the user adds or deletes the terminal equipment needing the synchronous networking password by starting the router management program of the administrator terminal equipment and uses the terminal equipment as the networking terminal equipment white list, i.e. the user can manually set the networking terminal equipment white list of the router management program according to actual conditions, for example, the terminal equipment used by family members can be added to the networking terminal equipment white list. Furthermore, the router acquires the networking terminal equipment white list sent by the administrator terminal equipment, and if the router determines that the terminal equipment belongs to the networking terminal equipment white list according to the identity information of the terminal equipment for establishing network connection, after a new networking password is generated, the new networking password is synchronized to the terminal equipment through the identity information of the terminal equipment, so that the network can be continuously used without inputting the password again by the terminal equipment, and the trouble that a user needs to reset the password after manually changing the password and forgetting the password is avoided.
In some embodiments, after stopping synchronizing the new networking password to the unknown networking terminal device, the method of embodiments of the present invention further comprises: and adding the unknown networking terminal equipment into the networking terminal equipment blacklist so that the router can directly shield the illegal unknown networking terminal equipment from logging in the router again to use the network according to the networking terminal equipment blacklist. The blacklist of the networking terminal equipment can be stored in the router, and can be fed back to the manager terminal equipment by the router for recording, which is not limited.
In some embodiments, after acquiring the identity information of the terminal device that establishes the network connection, the method according to the embodiment of the present invention further includes: according to the identity information, the terminal equipment is determined to belong to the networking terminal equipment blacklist, and after the new networking password is generated, the router stops synchronizing the new networking password to the terminal equipment, so that the router does not need to monitor the terminal equipment in the networking terminal equipment blacklist again, and meanwhile, illegal terminal equipment is prevented from logging into the router again to use the network, the problem of occupying network signal bandwidth is avoided, and potential safety hazards are reduced.
An embodiment of the second aspect of the present invention provides a network connection method for an administrator terminal device, as shown in fig. 2, where the method at least includes step S6-step S9.
And step S6, starting the router management program according to the starting instruction.
In an embodiment, a router manager, i.e. a router client, may be installed in the terminal device as an administrator terminal device for setting the relevant information of the network connection. The user can start the router management program by operating the administrator terminal device.
And S7, acquiring the current networking password and displaying the current networking password.
Specifically, the administrator terminal device defaults to synchronize the networking password in real time and saves the current networking password and is visible, so that the user can connect with other terminal devices according to the current networking password displayed by the administrator terminal device.
And S8, generating a white list of the networking terminal equipment according to the setting instruction.
Specifically, the user can add or delete the terminal equipment needing the synchronous networking password through operating the router management program of the networking terminal to serve as a networking terminal equipment white list, namely, the user can manually set the networking terminal equipment white list of the router management program according to actual conditions, for example, the terminal equipment of the family member can be added to the networking terminal equipment white list.
And step S9, transmitting a white list of the networking terminal equipment.
Specifically, the administrator terminal device may send the networking terminal device whitelist set by the user to the router. The router obtains the networking terminal equipment white list set by the administrator terminal equipment, and further, if the router determines that the terminal equipment belongs to the networking terminal equipment white list according to the identity information of the terminal equipment for establishing network connection, after a new networking password is generated, the new networking password can be synchronized to the terminal equipment through the identity information of the terminal equipment, so that the router does not need to monitor the terminal equipment in the networking terminal equipment white list again, the network can be continuously used without inputting the password again by the terminal equipment, and the trouble that the user needs to reset the password after manually changing the password and forgetting the password is avoided.
According to the network connection method provided by the embodiment of the invention, the user establishes the networking terminal equipment white list in the router management program of the administrator terminal equipment and sends the networking terminal equipment white list to the router, so that the router can immediately synchronize networking passwords for the terminal equipment establishing network connection in the networking terminal equipment white list, the network can be continuously used for the terminal equipment in the networking terminal equipment white list without inputting the passwords again by the user, the operation is simpler and more convenient, and the situation that the user needs to reset because the user forgets the passwords is avoided.
In some embodiments, the method of the embodiments of the present invention further includes receiving an edit instruction; according to the editing instruction, the white list of the networking terminal equipment is adjusted; and sending the adjusted networking terminal equipment white list. The user can adjust the white list of the networking terminal equipment at any time according to actual conditions, and user experience is improved.
The network connection method according to the embodiment of the present invention is illustrated below, and the specific details are as follows.
The user installs a router management program at the terminal device for managing configuration information between the terminal device and the router. The terminal equipment for installing the router management program is the administrator terminal equipment, and the administrator terminal equipment defaults the networking passwords which are synchronously and dynamically changed, stores the current networking passwords in real time and is visible in the passwords. And the router can synchronize the networking password for the terminal equipment in the white list of the networking terminal equipment in real time according to the white list of the networking terminal equipment, the router does not need to judge the terminal equipment in the white list of the networking terminal equipment again, the networking efficiency is improved, and the problem that whether the networking password is cracked by illegal equipment and the router is used by logging in the router does not need to be tracked after the user manually adds the family member terminal equipment.
In addition, the user can set the using node time threshold T according to the actual situation by using the terminal device of the network in a short time, such as the terminal device used by the visitor or the illegally logged-in terminal device. Taking the use node duration threshold T as 3 hours and the networking password dynamic change duration threshold Z as 1 hour as an example, wherein T is more than Z, the situation that the networking password is dynamically changed in the process of allowing the use of the network duration set by a user, namely the use of the node duration threshold is described. Specifically, the terminal device acts as an unknown networking terminal device and logs in the router by inputting a networking password. The router monitors the network use time t of the terminal equipment, if t is less than 3, the terminal equipment used by the visitor is determined to be legal equipment, and when t is more than 1, the router synchronizes the networking password with the terminal equipment. Otherwise, if t is more than 3, determining that the terminal equipment is illegally logged in, and when t is more than 1, stopping synchronizing the networking password to the terminal equipment by the router, and automatically adding the terminal equipment to a networking terminal equipment blacklist to shield the terminal equipment.
Therefore, according to the network connection method of the embodiment of the invention, the networking password of the router is dynamically changed at fixed time, and the dynamically changed networking password is synchronized to the terminal equipment through the identity information of the terminal equipment, so that the terminal equipment can log in the router for continuous use without inputting the password again, and the trouble that a user needs to reset the password after manually changing the password and forgetting the password is avoided. And setting a white list of the networking terminal equipment and automatically recording the black list of the networking terminal equipment by the router based on the manager terminal equipment, so that the router can immediately synchronize and dynamically change the networking passwords for the terminal equipment in the white list of the networking terminal equipment according to the identity information of the terminal equipment for establishing network connection, the legal terminal equipment can still continuously log in the router and connect with the network, and the terminal equipment in the black list of the networking terminal equipment can be directly shielded, so that the illegal terminal equipment cannot connect with the network even if the networking passwords are cracked, the problem that the illegal equipment cracks the network passwords to log in the router to use the network is solved, the problem of occupying network signal bandwidth is avoided, and the potential safety hazard is reduced.
An embodiment of the third aspect of the present invention provides a router, as shown in fig. 3, where a router 10 includes an obtaining module 1, a determining module 2, a monitoring module 3, a determining module 4, and a synchronizing module 5.
Specifically, the acquiring module 1 is configured to acquire identity information of a terminal device establishing network connection; the determining module 2 is configured to determine that the terminal equipment is unknown networking terminal equipment according to the identity information; the monitoring module 3 is configured to monitor the network use duration of the unknown networking terminal equipment; the judging module 4 is configured to judge that the network use time is greater than or equal to the network use node time threshold and the network use time is greater than or equal to the network password dynamic change time threshold, wherein the network use node time threshold is greater than the network password dynamic change time threshold; the synchronization module 5 is configured to stop synchronizing the new networking password to the unknown networking terminal device after generating the new networking password.
It should be noted that, the specific implementation manner of the router 10 according to the embodiment of the present invention is similar to the specific implementation manner of the network connection method for a router according to any of the embodiments of the present invention, please refer to the description of the method section specifically, and in order to reduce redundancy, the description is omitted here.
According to the router 10 of the embodiment of the invention, when the network of the unknown networking terminal equipment is determined, the monitoring module 3 monitors the network use time of the unknown networking terminal equipment, if the judging module 4 judges that the network use time is greater than or equal to the use node time threshold and the network use time is greater than or equal to the network password dynamic change time threshold, the unknown networking terminal equipment is determined to be illegal equipment, and then when a new networking password is generated, the synchronizing module 5 stops synchronizing the new networking password to the unknown networking terminal equipment, thereby preventing the illegal equipment from continuously using the network, solving the problem that the illegal equipment breaks the network password to log in the router to use the network, avoiding the problem of occupying network signal bandwidth, and reducing the potential safety hazard.
An embodiment of the fourth aspect of the present invention provides an administrator terminal apparatus, as shown in fig. 4, where the administrator terminal apparatus 20 includes a start module 6, a display module 7, a generation module 8, and a transmission module 9.
Specifically, the startup module 6 is configured to start the router management program according to the startup instruction; the display module 7 is configured to acquire a current networking password and display the current networking password; the generating module 8 is configured to generate a networking terminal equipment white list according to the setting instruction; the transmitting module 9 is configured to transmit a white list of networked terminal devices.
It should be noted that, the specific implementation manner of the administrator terminal apparatus 20 in the embodiment of the present invention is similar to the specific implementation manner of the network connection method for an administrator terminal apparatus in any of the above embodiments of the present invention, and please refer to the description of the method section specifically, and in order to reduce redundancy, the description is omitted here.
According to the administrator terminal device 20 of the embodiment of the invention, the router management program is started by the starting module 6 according to the starting instruction to establish the networking terminal device white list, and the sending module 9 sends the networking terminal device white list to the router, so that the router can immediately synchronize networking passwords for the terminal devices establishing network connection in the networking terminal device white list, the network can be continuously used for the terminal devices in the networking terminal device white list without inputting the passwords again by a user, the operation is simpler, and the situation that the user needs to reset because the user forgets the passwords is avoided.
An embodiment of the fifth aspect of the present invention provides a communication device, and a communication device of an embodiment of the present invention is described below.
In an embodiment, a communication device includes at least one processor and a memory communicatively coupled to the at least one processor. Wherein the memory stores therein a computer program executable by at least one processor, the at least one processor implementing the network connection method for a router of the above embodiment when executing the computer program, or the at least one processor implementing the network connection method for an administrator terminal device of the above embodiment when executing the computer program,
An embodiment of a sixth aspect of the present invention provides a computer-readable storage medium having a computer program stored thereon, which when executed by a processor, implements the network connection method for a router of the above embodiment, or implements the network connection method for an administrator terminal device of the above embodiment.
In the description of this specification, any process or method description in a flowchart or otherwise described herein may be understood as representing modules, segments, or portions of code which include one or more executable instructions for implementing logical functions or steps of the process, and in which the scope of the preferred embodiments of the present invention include additional implementations in which functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those reasonably skilled in the art of the embodiments of the present invention.
Logic and/or steps represented in the flowcharts or otherwise described herein, e.g., a ordered listing of executable instructions for implementing logical functions, can be embodied in any computer-readable medium for use by or in connection with an instruction execution system, apparatus, or device, such as a computer-based system, processor-containing system, or other system that can fetch the instructions from the instruction execution system, apparatus, or device and execute the instructions. For the purposes of this description, a "computer-readable medium" can be any means that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device. More specific examples (a non-exhaustive list) of the computer-readable medium would include the following: an electrical connection (electronic device) having one or more wires, a portable computer diskette (magnetic device), a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber device, and a portable compact disc read-only memory (CDROM). In addition, the computer readable medium may even be paper or other suitable medium on which the program is printed, as the program may be electronically captured, via, for instance, optical scanning of the paper or other medium, then compiled, interpreted or otherwise processed in a suitable manner, if necessary, and then stored in a computer memory.
It is to be understood that portions of the present invention may be implemented in hardware, software, firmware, or a combination thereof. In the above-described embodiments, the various steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system. As with the other embodiments, if implemented in hardware, may be implemented using any one or combination of the following techniques, as is well known in the art: discrete logic circuits having logic gates for implementing logic functions on data signals, application specific integrated circuits having suitable combinational logic gates, programmable Gate Arrays (PGAs), field Programmable Gate Arrays (FPGAs), and the like.
Those of ordinary skill in the art will appreciate that all or a portion of the steps carried out in the method of the above-described embodiments may be implemented by a program to instruct related hardware, where the program may be stored in a computer readable storage medium, and where the program, when executed, includes one or a combination of the steps of the method embodiments.
In addition, each functional unit in the embodiments of the present invention may be integrated in one processing module, or each unit may exist alone physically, or two or more units may be integrated in one module. The integrated modules may be implemented in hardware or in software functional modules. The integrated modules may also be stored in a computer readable storage medium if implemented in the form of software functional modules and sold or used as a stand-alone product.
The above-mentioned storage medium may be a read-only memory, a magnetic disk or an optical disk, or the like. While embodiments of the present invention have been shown and described above, it will be understood that the above embodiments are illustrative and not to be construed as limiting the invention, and that variations, modifications, alternatives and variations may be made to the above embodiments by one of ordinary skill in the art within the scope of the invention.
In the description of the present specification, reference to the terms "one embodiment," "some embodiments," "illustrative embodiments," "examples," "specific examples," or "some examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, schematic representations of the above terms do not necessarily refer to the same embodiments or examples.
While embodiments of the present invention have been shown and described, it will be understood by those of ordinary skill in the art that: many changes, modifications, substitutions and variations may be made to the embodiments without departing from the spirit and principles of the invention, the scope of which is defined by the claims and their equivalents.

Claims (10)

1. A method of network connection for a router, the method comprising:
Acquiring identity information of terminal equipment for establishing network connection;
determining that the terminal equipment is unknown networking terminal equipment according to the identity information, wherein the unknown networking terminal equipment is terminal equipment which establishes network connection with a router for the first time or is not in a terminal equipment list which is acquired by the router and allows or does not allow updating of passwords;
Monitoring the network use time of the unknown networking terminal equipment;
determining that the network use time is greater than or equal to a network use node time threshold and the network use time is greater than or equal to a network password dynamic change time threshold, wherein the network use time threshold is greater than the network password dynamic change time threshold, and the network use time threshold is the time set by a user according to actual conditions and used for allowing unknown network terminal equipment to log in a router;
After generating the new networking password, stopping synchronizing the new networking password to the unknown networking terminal equipment;
after acquiring the identity information of the terminal device establishing the network connection, the method further comprises:
acquiring a white list of networking terminal equipment, wherein the white list of the networking terminal equipment is provided by an administrator terminal equipment;
Determining that the terminal equipment belongs to the networking terminal equipment white list according to the identity information;
after the generation of the new networking password, the new networking password is synchronized to the terminal device.
2. The network connection method according to claim 1, characterized in that the method further comprises:
determining that the network use time length is smaller than the use node time length threshold value and the network use time length is larger than or equal to a networking password dynamic change time length threshold value;
after the generation of the new networking password, the new networking password is synchronized to the unknown networking terminal device.
3. The network connection method according to claim 1, wherein after stopping synchronizing a new networking password to the unknown networking terminal device, the method further comprises:
And adding the unknown networking terminal equipment into a networking terminal equipment blacklist.
4. A network connection method according to claim 3, characterized in that after acquiring the identity information of the terminal device establishing the network connection, the method further comprises:
determining that the terminal equipment belongs to the networking terminal equipment blacklist according to the identity information;
after the new networking password is generated, the synchronization of the new networking password to the terminal device is stopped.
5. A network connection method according to any of claims 1-4, characterized in that for an administrator terminal device, the method comprises:
starting a router management program according to the starting instruction;
acquiring a current networking password and displaying the current networking password;
generating a networking terminal equipment white list according to the setting instruction;
and sending the networking terminal equipment white list.
6. The network connection method of claim 5, further comprising:
receiving an editing instruction;
adjusting the white list of the networking terminal equipment according to the editing instruction;
and sending the adjusted networking terminal equipment white list.
7. A router, comprising:
The acquisition module is configured to acquire identity information of terminal equipment for establishing network connection;
The determining module is configured to determine that the terminal equipment is unknown networking terminal equipment according to the identity information, wherein the unknown networking terminal equipment is terminal equipment which establishes network connection with a router for the first time or is not in a terminal equipment list which is acquired by the router and allows or does not allow updating of passwords;
the monitoring module is configured to monitor the network use duration of the unknown networking terminal equipment;
the judging module is configured to judge that the network use time is greater than or equal to a network use node time length threshold value and the network use time length is greater than or equal to a network password dynamic change time length threshold value, wherein the network use node time length threshold value is greater than the network password dynamic change time length threshold value, and the network use node time length threshold value is the time length which is set by a user according to actual conditions and allows unknown network terminal equipment to log in a router to use a network;
a synchronization module configured to stop synchronizing the new networking password to the unknown networking terminal device after the new networking password is generated;
The acquisition module is further configured to acquire a networking terminal equipment white list after acquiring identity information of the terminal equipment for establishing network connection, wherein the networking terminal equipment white list is provided by an administrator terminal equipment;
the determining module is further configured to determine that the terminal equipment belongs to the networking terminal equipment white list according to the identity information;
and the synchronization module is further configured to synchronize a new networking password to the terminal device after determining that the terminal device belongs to the networking terminal device white list and generating the new networking password.
8. An administrator terminal apparatus implementing the network connection method of claim 5 or 6, comprising:
The starting module is configured to start the router management program according to the starting instruction;
the display module is configured to acquire a current networking password and display the current networking password;
The generation module is configured to generate a networking terminal equipment white list according to the setting instruction;
and the sending module is configured to send the networking terminal equipment white list.
9. A communication device, comprising:
At least one processor;
A memory communicatively coupled to at least one of the processors;
Wherein said memory has stored therein a computer program executable by at least one of said processors, at least one of said processors implementing the network connection method according to any one of claims 1-4 when said computer program is executed, or at least one of said processors implementing the network connection method according to claim 5 or 6 when said computer program is executed.
10. A computer readable storage medium having a computer program stored thereon, which when executed by a processor, implements the network connection method of any of claims 1-4 or implements the network connection method of claim 5 or 6.
CN202110073453.7A 2021-01-20 2021-01-20 Network connection method, router, administrator terminal device, and communication device Active CN114866265B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110073453.7A CN114866265B (en) 2021-01-20 2021-01-20 Network connection method, router, administrator terminal device, and communication device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110073453.7A CN114866265B (en) 2021-01-20 2021-01-20 Network connection method, router, administrator terminal device, and communication device

Publications (2)

Publication Number Publication Date
CN114866265A CN114866265A (en) 2022-08-05
CN114866265B true CN114866265B (en) 2024-04-19

Family

ID=82623227

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110073453.7A Active CN114866265B (en) 2021-01-20 2021-01-20 Network connection method, router, administrator terminal device, and communication device

Country Status (1)

Country Link
CN (1) CN114866265B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115348593B (en) * 2022-10-13 2023-02-24 深圳市华曦达科技股份有限公司 Router configuration method, device and system

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105208023A (en) * 2015-09-14 2015-12-30 北京交通大学 Central controller protection method, device and system
CN105813115A (en) * 2016-03-10 2016-07-27 腾讯科技(深圳)有限公司 WIFI network configuration method and device
CN105827598A (en) * 2016-03-11 2016-08-03 四川长虹电器股份有限公司 Method and system for strengthening WiFi security of access router
CN106603422A (en) * 2016-12-09 2017-04-26 上海斐讯数据通信技术有限公司 Network steal prevention method of wireless router, and wireless router
CN107241348A (en) * 2017-07-13 2017-10-10 上海斐讯数据通信技术有限公司 Alarming method and system that a kind of router is logged in
CN107708116A (en) * 2017-10-25 2018-02-16 上海斐讯数据通信技术有限公司 A kind of method and system realized equipment and exempt from password connection route device
KR20180131765A (en) * 2017-06-01 2018-12-11 주식회사 우리들아이티 access management systems for management-mode and accessing methods
WO2019015500A1 (en) * 2017-07-20 2019-01-24 阿里巴巴集团控股有限公司 Network access authentication method, apparatus and system
CN112019571A (en) * 2020-10-22 2020-12-01 锱云(上海)物联网科技有限公司 VPN connection implementation method and system
CN112153645A (en) * 2019-06-28 2020-12-29 北京奇虎科技有限公司 Anti-network-rubbing method and device and router
CN112188496A (en) * 2020-10-21 2021-01-05 苏州智铸通信科技股份有限公司 Terminal management and control method, device, equipment and medium in communication area

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9985971B2 (en) * 2015-09-29 2018-05-29 International Business Machines Corporation Cognitive password entry system
CN106658659B (en) * 2016-11-15 2021-03-05 贝斯拓欧洲控股有限公司 Method and device for accessing intelligent terminal equipment to Internet
US11265699B2 (en) * 2018-02-23 2022-03-01 T-Mobile Usa, Inc. Identifier-based access control in mobile networks
US11683312B2 (en) * 2018-11-08 2023-06-20 Arris Enterprises Llc Client device authentication to a secure network

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105208023A (en) * 2015-09-14 2015-12-30 北京交通大学 Central controller protection method, device and system
CN105813115A (en) * 2016-03-10 2016-07-27 腾讯科技(深圳)有限公司 WIFI network configuration method and device
CN105827598A (en) * 2016-03-11 2016-08-03 四川长虹电器股份有限公司 Method and system for strengthening WiFi security of access router
CN106603422A (en) * 2016-12-09 2017-04-26 上海斐讯数据通信技术有限公司 Network steal prevention method of wireless router, and wireless router
KR20180131765A (en) * 2017-06-01 2018-12-11 주식회사 우리들아이티 access management systems for management-mode and accessing methods
CN107241348A (en) * 2017-07-13 2017-10-10 上海斐讯数据通信技术有限公司 Alarming method and system that a kind of router is logged in
WO2019015500A1 (en) * 2017-07-20 2019-01-24 阿里巴巴集团控股有限公司 Network access authentication method, apparatus and system
CN107708116A (en) * 2017-10-25 2018-02-16 上海斐讯数据通信技术有限公司 A kind of method and system realized equipment and exempt from password connection route device
CN112153645A (en) * 2019-06-28 2020-12-29 北京奇虎科技有限公司 Anti-network-rubbing method and device and router
CN112188496A (en) * 2020-10-21 2021-01-05 苏州智铸通信科技股份有限公司 Terminal management and control method, device, equipment and medium in communication area
CN112019571A (en) * 2020-10-22 2020-12-01 锱云(上海)物联网科技有限公司 VPN connection implementation method and system

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
Chitradeep Majumdar ; Doohwan Lee ; Aaqib Ashfaq Patel ; S. N. Merchant ; U. B. Desai.Packet Size Optimization for Cognitive Radio Sensor Networks Aided Internet of Things.IEEE Access .2016,第5卷6325-6344. *
Pai Liu ; Chan Wang ; Ming Lei ; Min Li ; Minjian Zhao.Adaptive Priority-threshold Setting Strategy for Statistical Priority-based Multiple Access Network. 2020 IEEE 91st Vehicular Technology Conference (VTC2020-Spring).2020,1-5. *
可信网络访问控制关键技术研究;吴琨;博士电子期刊出版(第01期);第三-六章 *
无线网络安全策略的研究;张晓明;;太原大学学报(02);141-143 *

Also Published As

Publication number Publication date
CN114866265A (en) 2022-08-05

Similar Documents

Publication Publication Date Title
EP2408140B1 (en) Method, control point, apparatus and communication system for configuring access right
CN107071060B (en) SFTP file transparent transmission method and system
CN111367753B (en) Cloud desktop screen recording method and device based on network communication engine ICE architecture
GB2451748A (en) Remote control method comprising authenticating the control terminal and using the dynamic Internet Protocol (IP) address of the controlled terminal.
CN114866265B (en) Network connection method, router, administrator terminal device, and communication device
CN110191451B (en) State synchronization method, mobile terminal, system and device of Bluetooth equipment
CN114124584B (en) Method, device and system for remotely accessing office network, network access equipment and medium
CN106254312B (en) method and device for achieving server attack prevention through virtual machine heterogeneous
CN106921881B (en) Frequency point scanning device and frequency point scanning method
US11102216B2 (en) Device zoning in a network gateway device
KR20130011130A (en) Memo synchronization system, mobile system and memo synchronization method for synchronizing memo data
CN111726663A (en) Display device and control method for establishing connection with display device
CN103533069B (en) Method for starting automatic configuration of network equipment and network equipment
CN110602133B (en) Intelligent contract processing method, block chain management device and storage medium
CN109067836B (en) Power distribution information remote interactive communication system
CN114803749B (en) Elevator car display screen resource offline updating system based on UDP protocol and FTP transmission
CN110493135B (en) Communication apparatus, control method, and computer-readable storage medium
CN107194241B (en) Control method of terminal equipment, server, terminal equipment and control system
CN114006807A (en) Client terminal equipment, configuration method thereof and configuration server
CN112988180B (en) Control method and device of embedded equipment
JP6281122B2 (en) Information processing device
CN112671711B (en) Network equipment management method and device
CN114726766B (en) Fingerprint early warning implementation method, system, medium and equipment based on FTP service monitoring
CN114710375B (en) Distribution network method, intelligent gateway and computer readable storage medium
CN113074449B (en) Communication method, device and system of fresh air system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant